MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 66d43d94f3ae326a55c31be8a36cda849e5694edb9212a4f52cc52b9f2b8412a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 66d43d94f3ae326a55c31be8a36cda849e5694edb9212a4f52cc52b9f2b8412a
SHA3-384 hash: c3fda1631b064bcc4f7963232381c894f5e2d0b0ec1b31851299fe0af9de7e16bace048afe5b45af1bdc676186ff93dc
SHA1 hash: 8cd44fb060cd5ebb89478ba434cddcca6e3b20c2
MD5 hash: bdce8866c77793cabab5f7e95fbf3d61
humanhash: california-white-four-glucose
File name:file
Download: download sample
Signature AgentTesla
File size:862'340 bytes
First seen:2021-01-25 16:00:44 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:SInbJmVXYXpslZHAC0Q9JF5SILHq6m0KBVNrFCS:3IXHXHHwIjTKBVNrYS
TLSH BA0523190B4E852BF7211F3AA182433BF40545C63E21B45B9EE9DBC7CD7BA4131B3A65
Reporter fabjer
Tags:pdf

Intelligence


File Origin
# of uploads :
1
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-01-23 10:22:35 UTC
AV detection:
18 of 46 (39.13%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 66d43d94f3ae326a55c31be8a36cda849e5694edb9212a4f52cc52b9f2b8412a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments